Skip to content

Commit

Permalink
Create SECURITY.md
Browse files Browse the repository at this point in the history
  • Loading branch information
iaincollins committed Aug 13, 2020
1 parent ababc7e commit daf97d2
Showing 1 changed file with 24 additions and 0 deletions.
24 changes: 24 additions & 0 deletions SECURITY.md
@@ -0,0 +1,24 @@
# Security Policy

NextAuth.js practices responsible disclosure.

## Supported Versions

Security updates are only released for the current version.

Old releases are not maintained and do not receive updates.

## Reporting a Vulnerability

We request that you contact us directly to report serious issues that might impact the security of sites using NextAuth.js.

If you contact us regarding a serious issue:

* We will endeavor to get back to you within 72 hours.
* We will aim to publish a fix within 30 days.
* We will disclose the issue (and credit you, with your consent) once a fix to resolve the issue has been released.
* If 90 days has elapsed and we still don't have a fix, we will disclose the issue publically.

Currently, the best way to report an issue is by emailing me@iaincollins.com

For less serious issues (e.g. RFC compliance for unsupported flows or potential issues that may cause a problem future or default behaviour / options) it is appropriate to submit these these publically as bug reports or feature requests or to raise a question to open a discussion around them.

1 comment on commit daf97d2

@vercel
Copy link

@vercel vercel bot commented on daf97d2 Aug 13, 2020

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Please sign in to comment.